Skip to content
View dockernes's full-sized avatar

Block or report dockernes

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • dddd Public

    Forked from SleepingBag945/dddd

    dddd(带带弟弟),是一款支持多种输入格式,主/被动指纹识别且使用简单的供应链漏洞探测工具。协助红队人员快速收集信息,测绘目标资产,寻找薄弱点。支持从Hunter、Fofa批量拉取目标。

    Go MIT License Updated Sep 16, 2023
  • 侦查守卫(ObserverWard)的指纹库

    MIT License Updated Jun 13, 2023
  • faker3 Public

    Forked from shufflewzc/faker3

    backup

    TypeScript Updated Oct 18, 2022
  • MagiskOnWSA Public

    Forked from Omni9/MagiskOnWSA

    MagiskOnWSA

    GNU Affero General Public License v3.0 Updated Sep 25, 2022
  • 这是一个测试项目,可能会有不可预测的事情发生(比如:毁损数据、烧毁硬件等等),请谨慎使用。

    Shell Updated Sep 9, 2022
  • 2022pocbak

    Go Updated Aug 2, 2022
  • wsMemShell Public

    Forked from veo/wsMemShell

    WebSocket 内存马,一种新型内存马技术 back

    Java Updated Jul 19, 2022
  • QLScript2 Public

    Forked from ccwav/QLScript2

    backup

    JavaScript Updated May 16, 2022
  • PeiQi-WIKI-POC Public

    Forked from backlion/wiki

    鹿不在侧,鲸不予游🐋

    HTML Updated Apr 12, 2021
  • 有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-ex…

    PowerShell Apache License 2.0 Updated Apr 6, 2021
  • TrackRay Public

    Forked from iSafeBlue/TrackRay

    溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

    Java GNU General Public License v3.0 Updated Jul 1, 2020
  • bayonet Public

    Forked from CTF-MissFeng/bayonet

    bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

    Python Updated May 16, 2020
  • fuxi Public

    Forked from jeffzh3ng/fuxi

    Penetration Testing Platform

    Python MIT License Updated Apr 5, 2020
  • A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

    Updated Mar 25, 2020
  • Ladon Public

    Forked from k8gege/Ladon

    大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Del…

    C# MIT License Updated Mar 24, 2020
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell MIT License Updated Mar 21, 2020
  • w9scan Public

    Forked from w-digital-scanner/w9scan

    Plug-in type web vulnerability scanner

    Python GNU General Public License v2.0 Updated Sep 10, 2019
  • Updated May 1, 2018
  • test Public

    Updated Feb 15, 2017